Executive Summary

Informations
Name CVE-2016-7777 First vendor Publication 2016-10-07
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 6.3
Base Score 6.3 Environmental Score 6.3
impact SubScore 5.2 Temporal Score 6.3
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 3.3 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Xen 4.7.x and earlier does not properly honor CR0.TS and CR0.EM, which allows local x86 HVM guest OS users to read or modify FPU, MMX, or XMM register state information belonging to arbitrary tasks on the guest by modifying an instruction while the hypervisor is preparing to emulate it.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7777

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 120

Nessus® Vulnerability Scanner

Date Description
2017-10-13 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0153.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-5.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-4.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3273-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3174-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3174-1.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1477.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3156-1.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3083-1.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3067-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3044-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3729.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4d7cf654ba4d11e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0164.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-09.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-81e5a36d8c.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-699.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-190.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4c407cd849.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-689f240960.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93344
CONFIRM http://xenbits.xen.org/xsa/advisory-190.html
https://support.citrix.com/article/CTX217363
GENTOO https://security.gentoo.org/glsa/201611-09
SECTRACK http://www.securitytracker.com/id/1036942

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2021-09-02 01:22:49
  • Multiple Updates
2021-05-05 01:23:11
  • Multiple Updates
2021-05-04 12:53:54
  • Multiple Updates
2021-04-22 02:05:47
  • Multiple Updates
2021-03-27 01:19:14
  • Multiple Updates
2020-05-23 02:01:23
  • Multiple Updates
2020-05-23 00:53:16
  • Multiple Updates
2018-06-22 12:07:00
  • Multiple Updates
2017-10-28 12:02:40
  • Multiple Updates
2017-10-14 13:24:59
  • Multiple Updates
2017-08-26 12:03:52
  • Multiple Updates
2017-07-01 09:23:45
  • Multiple Updates
2017-05-19 12:01:05
  • Multiple Updates
2017-01-26 12:06:14
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-12-28 13:21:26
  • Multiple Updates
2016-12-22 13:22:45
  • Multiple Updates
2016-12-22 09:24:09
  • Multiple Updates
2016-12-21 13:22:26
  • Multiple Updates
2016-12-17 13:23:50
  • Multiple Updates
2016-12-15 13:25:11
  • Multiple Updates
2016-12-14 13:26:32
  • Multiple Updates
2016-12-13 13:24:13
  • Multiple Updates
2016-12-09 13:25:25
  • Multiple Updates
2016-12-06 13:26:15
  • Multiple Updates
2016-11-24 13:26:07
  • Multiple Updates
2016-11-16 13:26:22
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-10-21 13:25:17
  • Multiple Updates
2016-10-15 13:26:01
  • Multiple Updates
2016-10-11 17:22:56
  • Multiple Updates
2016-10-07 21:25:18
  • First insertion